Multiple vulnerabilities in Honeywell Experion PKS, Experion LX, PlantCruise by Experion, Safety Manager and Safety Manager SC



Published: 2024-04-26
Risk High
Patch available YES
Number of vulnerabilities 16
CVE-ID CVE-2023-5395
CVE-2023-5393
CVE-2023-5394
CVE-2023-5396
CVE-2023-5397
CVE-2023-5398
CVE-2023-5403
CVE-2023-5401
CVE-2023-5404
CVE-2023-5400
CVE-2023-5405
CVE-2023-5406
CVE-2023-5392
CVE-2023-5407
CVE-2023-5390
CVE-2023-5389
CWE-ID CWE-121
CWE-130
CWE-119
CWE-805
CWE-20
CWE-1327
CWE-122
CWE-787
CWE-1295
CWE-36
CWE-749
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Safety Manager
Hardware solutions / Other hardware appliances

Safety Manager SC
Hardware solutions / Other hardware appliances

Experion PKS
Client/Desktop applications / Software for system administration

Experion PlantCruise
Client/Desktop applications / Software for system administration

Experion LX
Other software / Other software solutions

Vendor Honeywell International, Inc

Security Bulletin

This security bulletin contains information about 16 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU89022

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5395

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote unauthenticated attacker can use specially crafted messages, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Handling of Length Parameter Inconsistency

EUVDB-ID: #VU89029

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5393

CWE-ID: CWE-130 - Improper Handling of Length Parameter Inconsistency

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper handling of length parameter inconsistency. A remote attacker can pass specially crafted input to the application and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Buffer overflow

EUVDB-ID: #VU89028

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5394

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can use specially crafted messages, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Buffer Access with Incorrect Length Value

EUVDB-ID: #VU89027

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5396

CWE-ID: CWE-805 - Buffer Access with Incorrect Length Value

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote unauthenticated attacker can use specially crafted messages, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU89026

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5397

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insufficient validation of user-supplied input. A remote attacker can pass specially crafted input to the application and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Binding to an Unrestricted IP Address

EUVDB-ID: #VU89025

Risk: Medium

CVSSv3.1: 5.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5398

CWE-ID: CWE-1327 - Binding to an Unrestricted IP Address

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to binding to an unrestricted IP address. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Stack-based buffer overflow

EUVDB-ID: #VU89024

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5403

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote unauthenticated attacker can use specially crafted messages, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Stack-based buffer overflow

EUVDB-ID: #VU89023

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5401

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote unauthenticated attacker can use specially crafted messages, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Heap-based buffer overflow

EUVDB-ID: #VU89021

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5404

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote unauthenticated attacker can use specially crafted messages, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Heap-based buffer overflow

EUVDB-ID: #VU89020

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5400

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote unauthenticated attacker can use specially crafted messages, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Out-of-bounds write

EUVDB-ID: #VU89019

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5405

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input. A remote attacker can trigger an out-of-bounds write and gain access to sensitive information on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Out-of-bounds write

EUVDB-ID: #VU89018

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5406

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to a boundary error when processing untrusted input. A remote attacker can use a specially crafted message, trigger an out-of-bounds write and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Debug Messages Revealing Unnecessary Information

EUVDB-ID: #VU89017

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5392

CWE-ID: CWE-1295 - Debug Messages Revealing Unnecessary Information

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to the debug messages revealing unnecessary information. A remote attacker can extract more information from memory over the network than is required.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Stack-based buffer overflow

EUVDB-ID: #VU89016

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5407

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Absolute Path Traversal

EUVDB-ID: #VU89015

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5390

CWE-ID: CWE-36 - Absolute Path Traversal

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker can send a specially crafted HTTP request and read arbitrary files on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Exposed dangerous method or function

EUVDB-ID: #VU89014

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-5389

CWE-ID: CWE-749 - Exposed Dangerous Method or Function

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the system.

The vulnerability exists due to exposed dangerous method or function. A remote attacker can modify files on Experion controllers or SMSC S300.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Safety Manager: R15x - R162.10

Safety Manager SC: R210.X - R212.1

Experion PKS: before R520.2 TCU4 HF2

Experion LX: before R520.2 TCU4 HF2

Experion PlantCruise: before R520.2 TCU4 HF2

External links

http://www.cisa.gov/news-events/ics-advisories/icsa-24-116-04


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###